Skip to main content

Improved Key Recovery Attack on Round-reduced Hierocrypt-L1 in the Single-Key Setting

  • Conference paper
  • First Online:
Security, Privacy, and Applied Cryptography Engineering (SPACE 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9354))

Abstract

Hierocrypt-L1 is a 64-bit block cipher with a 128-bit key. It was selected among the Japanese e-Government 2003 recommended ciphers list and has been reselected in the 2013 candidate recommended ciphers list. In this work, we cryptanalyze Hierocrypt-L1 in the single-key setting. In particular, we construct a 5 S-box layers distinguisher that we utilize to launch a meet-in-the-middle attack on 8 S-box layers round-reduced Hierocrypt-L1 using the differential enumeration technique. Our attack allows us to recover the master key with data complexity of 249 chosen plaintexts, time complexity of 2114.8 8-Sbox layers Hierocrypt-L1 encryptions and memory complexity of 2106 64-bit blocks. Up to the authors’ knowledge, this is the first cryptanalysis result that reaches 8 S-box layers of Hierocrypt-L1 in the single-key setting.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdelkhalek, A., AlTawy, R., Tolba, M., Youssef, A.M.: Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3. In: Lauter, K., Rodríguez-Henríquez, F. (eds.) LatinCrypt 2015. LNCS, vol. 9230, pp. 187–203. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  2. AlTawy, R., Youssef, A.M.: Differential Sieving for 2-step matching meet-in-the-middle attack with application to LBlock. In: Eisenbarth, T., Öztürk, E. (eds.) LightSec 2014. LNCS, vol. 8898, pp. 126–139. Springer, Heidelberg (2015)

    Google Scholar 

  3. AlTawy, R., Youssef, A.M.: Preimage Attacks on Reduced-Round Stribog. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT. LNCS, vol. 8469, pp. 109–125. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  4. AlTawy, R., Youssef, A.M.: Meet in the Middle Attacks on Reduced Round Kuznyechik. Cryptology ePrint Archive, Report 2015/096 (2015), http://eprint.iacr.org/

  5. Barreto, P.L.M., Rijmen, V., Jr. Nakahara, J., Bart, P., Joos, V., Kim, H.Y.: Improved Square Attacks against Reduced-Round Hierocrypt. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 165–173. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Biryukov, A., Derbez, P., Perrin, L.P.: Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE. Fast Software Encryption (2015) (to appear)

    Google Scholar 

  7. Bogdanov, A., Rechberger, C.: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 229–240. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. CRYPTEC. e-Government Candidate Recommended Ciphers List (2013). http://www.cryptrec.go.jp/english/method.html .

  9. CRYPTEC. e-Government Recommended Ciphers List (2003). http://www.cryptrec.go.jp/english/images/cryptrec_01en.pdf

  10. CRYPTEC. Specification on a Block Cipher: Hierocrypt-L1. http://www.cryptrec.go.jp/cryptrec_03_spec_cypherlist_files/PDF/04_02espec.pdf

  11. Daemen, J., Knudsen, L.R., Rijmen, V.: The block cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  12. Demirci, H., Selçuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116–126. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Derbez, P., Fouque, P.-A.: Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. In: Johansson, T., Nguyen, P. (eds.) Advances in Cryptology EUROCRYPT 2013. LNCS, vol. 7881, pp. 371–387. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  14. Dunkelman, O., Keller, N., Shamir, A.: Improved Single-Key Attacks on 8-Round AES-192 and AES-256. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 158–176. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Dunkelman, O., Sekar, G., Preneel, B.: Improved meet-in-the-middle attacks on reduced-round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 86–100. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Hao, Y., Bai, D., Li, L.: A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique. In: Au, M.H., Carminati, B., Kuo, C.-C.J. (eds.) NSS 2014. LNCS, vol. 8792, pp. 166–183. Springer, Heidelberg (2014)

    Google Scholar 

  17. Hong, D., Koo, B., Sasaki, Y.: Improved Preimage Attack for 68-Step HAS-160. In: Lee, D., Hong, S. (eds.) Information, Security and Cryptology ICISC 2009. LNCS, vol. 5984, pp. 332–348. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Howgrave-Graham, N.: A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Ohkuma, K., Sano, F., Muratani, H., Motoyama, M., Kawamura, S.: On security of block ciphers Hierocrypt-3 and Hierocrypt-L1. In: The 2001 Symposium on Cryptography and Information Security (SCIS 2001), 11A-4 (January 2001)

    Google Scholar 

  20. Li, L., Jia, K., Wang, X.: Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE. Cryptology ePrint Archive, Report 2013/573 (2013). http://eprint.iacr.org/

  21. MacWilliams, F.J., Sloane, N.J.A.: The theory of error correcting codes, vol. 16. Elsevier (1977)

    Google Scholar 

  22. Mendel, F., Rechberger, C.: The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grφstl. In: Dunkelman, O. (ed.) Fast Software Encryption. LNCS, vol. 5665, pp. 260–276. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  23. New European Schemes for Signatures, Integrity, and Encryption. https://www.cosic.esat.kuleuven.be/nessie .

  24. Ohkuma, K., Muratani, H., Sano, F., Kawamura, S.: The Block Cipher Hierocrypt. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 72–88. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Rijmen, V.: Cryptanalysis and design of iterated block ciphers. PhD thesis, Doctoral Dissertation, October 1997, KU Leuven (1997)

    Google Scholar 

  26. Sasaki, Y., Wang, L., Wu, S., Wu, W.: Investigating fundamental security requirements on whirlpool: Improved preimage and collision attacks. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 562–579. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  27. Sekar, G., Mouha, N., Velichkov, V., Preneel, B.: Meet-in-the-Middle Attacks on Reduced-Round XTEA. In: Kiayias, A. (ed.) Topics in Cryptology CT-RSA 2011. LNCS, vol. 6558, pp. 250–267. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  28. Taga, B., Moriai, S., Aoki, K.: Differential and Impossible Differential Related-Key Attacks on Hierocrypt-L1. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 17–33. Springer, Heidelberg (2014)

    Google Scholar 

  29. Toshiba Corporation. Block Cipher Family Hierocrypt. http://www.toshiba.co.jp/rdc/security/hierocrypt/index.htm

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Abdelkhalek, A., Tolba, M., Youssef, A.M. (2015). Improved Key Recovery Attack on Round-reduced Hierocrypt-L1 in the Single-Key Setting. In: Chakraborty, R., Schwabe, P., Solworth, J. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2015. Lecture Notes in Computer Science(), vol 9354. Springer, Cham. https://doi.org/10.1007/978-3-319-24126-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-24126-5_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-24125-8

  • Online ISBN: 978-3-319-24126-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics